Lucene search

K
cve[email protected]CVE-2018-16986
HistoryNov 06, 2018 - 4:00 p.m.

CVE-2018-16986

2018-11-0616:00:00
CWE-787
web.nvd.nist.gov
35
texas instruments
ble-stack
v2.2.1
vulnerability
remote code execution
buffer overflow
nvd

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%

Texas Instruments BLE-STACK v2.2.1 for SimpleLink CC2640 and CC2650 devices allows remote attackers to execute arbitrary code via a malformed packet that triggers a buffer overflow.

Affected configurations

NVD
Node
tible-stackRange2.2.1
AND
ticc2640Match-
OR
ticc2650Match-
Node
tible-stackMatch3.0.0
AND
ticc2640r2fMatch-
Node
tible-stackRange2.3.3
AND
ticc1350Match-
CPENameOperatorVersion
ti:ble-stackti ble-stackle2.2.1

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.05 Low

EPSS

Percentile

92.9%